Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 20:08
Behavioral task
behavioral1
Sample
2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe
Resource
win10v2004-20240426-en
General
-
Target
2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe
-
Size
4.7MB
-
MD5
7554b12b1ea7540799b453368314e45a
-
SHA1
8f4e4cdf6a8aaea7b47b7b10a73a3c3d06dd4632
-
SHA256
2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9
-
SHA512
deefc1ed2f3c00ef2f12c44b4a7a27192a7aee73d8bcd516a02f815f699a792e558062fa2c100efe2fda663dcd1a4e04aa407610facf5fd0f2c523aecbf825cc
-
SSDEEP
98304:I6qPz7u5BETtVCWXESBUkT9e0WKPVVd6R61yd1UkTHU3:lq77u5KtVCWXFUkT8IVY6G1UkTHO
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 27 IoCs
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll UPX behavioral1/memory/2224-4-0x0000000000D70000-0x00000000016CC000-memory.dmp UPX behavioral1/memory/2224-5-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2224-9-0x0000000000D70000-0x00000000016CC000-memory.dmp UPX behavioral1/memory/2192-13-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2192-15-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2644-18-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2688-19-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2240-22-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/1916-23-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2876-33-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/1916-32-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2240-30-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2688-28-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2644-27-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2876-35-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2352-37-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2292-40-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/1324-44-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2352-43-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2292-46-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/1324-48-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2224-39-0x0000000000D70000-0x00000000016CC000-memory.dmp UPX behavioral1/memory/2224-50-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2224-55-0x0000000000D70000-0x00000000016CC000-memory.dmp UPX behavioral1/memory/2168-56-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral1/memory/2224-53-0x0000000010000000-0x0000000010033000-memory.dmp UPX -
Modifies AppInit DLL entries 2 TTPs
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll acprotect -
Loads dropped DLL 11 IoCs
Processes:
2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exearp.exearp.exearp.exearp.exearp.exearp.exearp.exearp.exearp.execmd.exepid process 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe 2192 arp.exe 2644 arp.exe 2688 arp.exe 2240 arp.exe 1916 arp.exe 2876 arp.exe 2352 arp.exe 2292 arp.exe 1324 arp.exe 2168 cmd.exe -
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll upx behavioral1/memory/2224-4-0x0000000000D70000-0x00000000016CC000-memory.dmp upx behavioral1/memory/2224-5-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2224-9-0x0000000000D70000-0x00000000016CC000-memory.dmp upx behavioral1/memory/2192-13-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2192-15-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2644-18-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2688-19-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2240-22-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/1916-23-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2876-33-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/1916-32-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2240-30-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2688-28-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2644-27-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2876-35-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2352-37-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2292-40-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/1324-44-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2352-43-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2292-46-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/1324-48-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2224-39-0x0000000000D70000-0x00000000016CC000-memory.dmp upx behavioral1/memory/2224-50-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2224-55-0x0000000000D70000-0x00000000016CC000-memory.dmp upx behavioral1/memory/2168-56-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2224-53-0x0000000010000000-0x0000000010033000-memory.dmp upx -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2224-9-0x0000000000D70000-0x00000000016CC000-memory.dmp autoit_exe behavioral1/memory/2224-39-0x0000000000D70000-0x00000000016CC000-memory.dmp autoit_exe behavioral1/memory/2224-55-0x0000000000D70000-0x00000000016CC000-memory.dmp autoit_exe -
Drops file in Program Files directory 1 IoCs
Processes:
2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 476 -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exearp.exearp.exearp.exearp.exedescription pid process Token: SeDebugPrivilege 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe Token: SeDebugPrivilege 2644 arp.exe Token: SeDebugPrivilege 2688 arp.exe Token: SeDebugPrivilege 1916 arp.exe Token: SeDebugPrivilege 2292 arp.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exedescription pid process target process PID 2224 wrote to memory of 2192 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2192 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2192 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2192 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2240 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2240 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2240 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2240 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2688 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2688 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2688 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2688 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2876 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2876 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2876 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2876 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2292 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2292 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2292 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2292 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2352 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2352 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2352 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2352 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2644 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2644 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2644 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2644 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 1916 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 1916 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 1916 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 1916 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 1324 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 1324 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 1324 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 1324 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe arp.exe PID 2224 wrote to memory of 2168 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe cmd.exe PID 2224 wrote to memory of 2168 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe cmd.exe PID 2224 wrote to memory of 2168 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe cmd.exe PID 2224 wrote to memory of 2168 2224 2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe"C:\Users\Admin\AppData\Local\Temp\2e5238e99393f3c3aa9b69e6355b53493a846ae5c137ab5959455a19659c73d9.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Loads dropped DLL
PID:2192
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 38-a7-4f-c6-ed-ab2⤵
- Loads dropped DLL
PID:2240
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 d3-7b-3b-8e-11-6b2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\arp.exearp -s 49.12.169.208 04-a8-be-03-cd-b22⤵
- Loads dropped DLL
PID:2876
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 b8-ad-f9-58-35-522⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 e7-5e-09-44-cb-502⤵
- Loads dropped DLL
PID:2352
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 f4-f0-86-5d-8d-652⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 1e-ac-1d-0b-77-4f2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 1d-e2-bd-fa-33-162⤵
- Loads dropped DLL
PID:1324
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\~WanDrv6.Temp.es17y"2⤵
- Loads dropped DLL
PID:2168
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e